Ransom

Virlock.Ransom.FileInfector.DDS removal tips

Malware Removal

The Virlock.Ransom.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virlock.Ransom.FileInfector.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Virlock.Ransom.FileInfector.DDS?


File Info:

name: 4088406652C651FF5A80.mlw
path: /opt/CAPEv2/storage/binaries/dc006199a90d222709e0c850dbed04947bdb8d874aa60d65a4f5ac854f70aa23
crc32: 2BD62372
md5: 4088406652c651ff5a805be0f6c44534
sha1: 14003aa627cc5af88c2fcc29bbc0e52da06a806f
sha256: dc006199a90d222709e0c850dbed04947bdb8d874aa60d65a4f5ac854f70aa23
sha512: a558f752dc4dbc54c74c92d12dd34619f06596079f36ad4a04b9fefa62b31486d247ec14b5b1f191a0ec2669b05c36e465f9335bbb30e070f952998c479776e9
ssdeep: 24576:iOp/hFFfG+DfE1YWbfr6IpcSIr/MhW6GmOYC6nSSxtfLRESbygeeaj2FHe/A7no3:iOp5DfGC8WnrEhW6XvfWmte3x/We
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132A501C03050198AFBEBF6F6C126959C8E237E93CF9660C7D41759421A291FF3A39CA5
sha3_384: 7b69e4a200e90e42c36bc4749330b2693b6ed0335de4860e060b55d8957d964ae1a02029c939097d15b2f1c0cfedd909
ep_bytes: 6a40680010000068002c02006a00e886
timestamp: 2017-06-04 01:19:53

Version Info:

0: [No Data]

Virlock.Ransom.FileInfector.DDS also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virlock.Gen.8
FireEyeGeneric.mg.4088406652c651ff
CAT-QuickHealW32.Nabucur.D4
ALYacWin32.Virlock.Gen.8
MalwarebytesVirlock.Ransom.FileInfector.DDS
ZillyaVirus.Virlock.Win32.6
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
K7GWTrojan ( 0052b3dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.394B29A813
CyrenW32/Nabucur.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
ClamAVWin.Virus.Virlock-9969965-0
KasperskyVirus.Win32.PolyRansom.k
BitDefenderWin32.Virlock.Gen.8
NANO-AntivirusVirus.Win32.Virlock.ejooci
AvastWin32:Cryptor
TencentVirus.Win32.VirLocker.a
TACHYONVirus/W32.VirRansom.B
EmsisoftWin32.Virlock.Gen.8 (B)
BaiduWin32.Virus.Virlock.e
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.VirLock.16
VIPREWin32.Virlock.Gen.8
TrendMicroPE_VIRLOCK.K
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vh
Trapminemalicious.high.ml.score
SophosW32/VirRnsm-F
IkarusVirus.Win32.Virlock
GDataWin32.Virlock.Gen.8
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.Virlock.j
XcitiumVirus.Win32.VirLock.GA@7lv9go
ArcabitWin32.Virlock.Gen.8
ViRobotTrojan.Win32.Virlock.Gen.A
ZoneAlarmVirus.Win32.PolyRansom.k
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win32/Nabucur.D.X1505
McAfeeW32/VirRansom.d
MAXmalware (ai score=84)
VBA32Virus.PolyRansom.k
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.K
RisingVirus.VirLock!1.A247 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.polyransom.k
FortinetW32/Virlock.J
AVGWin32:Cryptor
DeepInstinctMALICIOUS

How to remove Virlock.Ransom.FileInfector.DDS?

Virlock.Ransom.FileInfector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment